计算机科学 ›› 2017, Vol. 44 ›› Issue (10): 142-146.doi: 10.11896/j.issn.1002-137X.2017.10.027

• 信息安全 • 上一篇    下一篇

基于伪ID的RFID认证协议及串空间证明

徐扬,苑津莎,高会生,胡晓宇,赵振兵   

  1. 华北电力大学电气与电子工程学院 保定071003,华北电力大学电气与电子工程学院 保定071003,华北电力大学电气与电子工程学院 保定071003,华北电力大学电气与电子工程学院 保定071003,华北电力大学电气与电子工程学院 保定071003
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金(61401154)资助

RFID Authentication Protocol Based on Pseudo ID and Certification by Strand Space Model

XU Yang, YUAN Jin-sha, GAO Hui-sheng, HU Xiao-yu and ZHAO Zhen-bing   

  • Online:2018-12-01 Published:2018-12-01

摘要: 安全有效的认证协议是对RFID系统安全的有力保障,适宜的形式化分析方法能为RFID认证协议提供有效的证明。设计了基于伪ID的RFID认证协议,伪ID由标签ID、标签认证数值和随机数产生。标签ID不出现在协议执行过程中,减少了系统遭受攻击的可能性。协议通过标签ID、标签认证值和随机数的Hash运算实现认证。利用串空间模型对协议进行形式化分析,建立认证协议的串空间模型丛图,证明了协议的保密性和匿名性。通过分析常规的基于Hash函数的认证协议的性能可知,该协议在使用较低运算成本的情况下可以抵抗多种攻击,并能够完成标签和读写器之间的双向认证。

关键词: 认证协议,RFID,Hash,串空间

Abstract: Secure and effective authentication protocol is a powerful guarantee for the security of RFID system,and the appropriate formal analysis method can provide a valid proof for the RFID authentication protocol.In this paper,the RFID authentication protocol based on pseudo ID was designed,and the pseudo ID was generated by the tag’s ID,the authentication value of the tag and the random number.Tag’s ID does not appear in the process of protocol implementation,which reduces the possibility of system attacks.The protocol uses hash algorithm of the tag’s ID,authentication value of the tag and the random number to achieve certification.Based on the formal analysis of the protocol by the strand space model,the cluster map of the strand space model of the authentication protocol was established.The perfor-mance of security and authentication of the protocol were proved.By comparing the common protocol based on hash,the proposed method can resist attacks with low computation cost and realize mutual authentication between the tag and reader.

Key words: Authentication protocol,RFID,Hash,Strand space

[1] SARMA S E,WEISS A,ENGELS D W.RFID systems and security & privacy implications[C]∥International Workshop on Cryptographic Hardware and Embedded Systems.Springer-Verlag,2002:454-469.
[2] RIEBACK M R,CRISPO B,TANENBAUM A S.The evolution of RFID security[J].IEEE Pervasive Computing,2006,5(1):62-69.
[3] PATERIYA R K,SHARMA S.The evolution of RFID security and privacy:a research survey[C]∥2011 International Confe-rence on Communication Systems and Network Technologies (CSNT).IEEE,2011:115-119.
[4] HENRICI D.RFID Security and Privacy:Concepts,Protocols,and Architectures[M].Berlin:Spring,2008.
[5] YANG X,LING J.Low-cost ultralightweight RFID mutualauthentication protocol[J].Computer Science,2016,3(4):160-162,2.(in Chinese) 杨昕,凌捷.一种低成本超轻量级RFID双向认证协议[J].计算机科学,2016,3(4):160-162,2.
[6] DOLEV D,YAO A C.On the security of public key protocols[J].IEEE Transactions on Information Theory,1983,9(2):198-208.
[7] BURROWS M,ABADI M,NEEDHAM R.A logic of authentication[J].ACM Transactions on Computer Systems,1990,8(1):18-36.
[8] BREGA F J T.Strand spaces:proving security protocols correct[J].Journal of Computer Security,1999,7(2-3):191-230.
[9] LIU D W,LING J,YANG X.Improved RFID authentication protocol with backward privacy[J].Computer Science,2016,3(8):128-130,8.(in Chinese) 刘道微,凌捷,杨昕.一种改进的满足后向隐私的RFID认证协议[J].计算机科学,2016,3(8):128-130,8.
[10] WEIS S A,SARMA S E,RIVEST R L,et al.Security and privacy aspects of low-cost radio frequency identification systems[M]∥Security in Pervasive Computing.Springer Berlin Heidelberg,2004.
[11] OHKUBO M,SUZUKI K,KINOSHITA.K Hash-Chain based forward secure privacy protection scheme for lowcCost RFID[C]∥Proceedings of the 2004 Symposium on Crypto-graphy and Information Security(SCIS 2004).2004:719-724.
[12] COHEN M,DAM M.A completeness result for BAN logic[EB/OL].[2011-06-22].http://www.access.ee.kth.se/reports/ 2007/13.pdf.
[13] MOLNAR D,WAGNER D.Privacy and security in libraryRFID:issues,practices,and architectures[C]∥Proceedings of the 11th ACM Conference on Computer and Communications Security(CCS’ 04).Washington,DC,USA,2004:210-219.
[14] RHEE K,KWAK J,KIM S,et al.Challenge-response basedRFID authentication protocol for distributed database environment[C]∥Proceedings of the 2nd International Conference on Security in Pervasive Computing(SPC 2005).Berlin:Springer-Verlag,2005:70-84.
[15] SHEN J,TAN H,ZHENG Y,et al.An enhanced ID-updatingHash-based RFID authentication protocol with strong privacy protection[J].Frontiers in Artificial Intelligence & Applications,2016,4:2070-2079.
[16] YUAN J S,XU Y,QI Y C,et al.Mutual authentication protocol for RFID based on asymmetric keys and hash function[J].Journal of Cryptologic Reseatch,2014,1(5):456-464.(in Chinese) 苑津莎,徐扬,戚银城,等.基于非对称密钥和Hash函数的RFID双向认证协议[J].密码学报,2014,1(5):456-464.
[17] DING Z H,LI J T,FENG B.Research on Hash-based RFID security authentication protocol[J].Journal of Computer Research and Development,2009,6(4):583-592.(in Chinese) 丁振华,李锦涛,冯波.基于Hash函数的RFID安全协议研究[J].计算机研究与发展,2009,6(4):583-592.
[18] SAFKHANI M,PERIS-LOPEZ P,HERNANDEZ-CASTRO JC,et al.Protocol:a hash-based RFID tag mutual authentication protocol[J].Journal of Computational & Applied Mathematics,2014,259(6):571-577.
[19] JIN Y M,WU Q Y,SHI Z Q,et al.RFID lightweight authentication protocol based on PRF[J].Journal of Computer Research and Development,2014,1(7):1506-1514.(in Chinese) 金永明,吴棋滢,石志强,等.基于PRF的RFID轻量级认证协议研究[J].计算机研究与发展,2014,1(7):1506-1514.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!